Cross-Site Scripting (XSS) Vulnerability in Redmine before 3.2.6 and 3.3.x before 3.3.3

Cross-Site Scripting (XSS) Vulnerability in Redmine before 3.2.6 and 3.3.x before 3.3.3

CVE-2017-15573 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Redmine before 3.2.6 and 3.3.x before 3.3.3, XSS exists because markup is mishandled in wiki content.

Learn more about our Web Application Penetration Testing UK.